WO2012088109A2 - Providing a security boundary - Google Patents

Providing a security boundary Download PDF

Info

Publication number
WO2012088109A2
WO2012088109A2 PCT/US2011/066153 US2011066153W WO2012088109A2 WO 2012088109 A2 WO2012088109 A2 WO 2012088109A2 US 2011066153 W US2011066153 W US 2011066153W WO 2012088109 A2 WO2012088109 A2 WO 2012088109A2
Authority
WO
WIPO (PCT)
Prior art keywords
computer
application
security monitor
system resources
access
Prior art date
Application number
PCT/US2011/066153
Other languages
English (en)
French (fr)
Other versions
WO2012088109A3 (en
Inventor
Kristofer Hellick REIERSON
Lidiane Pereira DE SOUZA
Angela Mele ANDERSON
Original Assignee
Microsoft Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corporation filed Critical Microsoft Corporation
Priority to JP2013546326A priority Critical patent/JP5922149B2/ja
Priority to EP11850186.5A priority patent/EP2656271B1/en
Publication of WO2012088109A2 publication Critical patent/WO2012088109A2/en
Publication of WO2012088109A3 publication Critical patent/WO2012088109A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • VMs virtual machines
  • Virtual machines can increase application density by enabling the sharing of a machine's physical resources by multiple virtual machines. For various reasons, however, it is not always possible to execute two different applications within the same VM. For instance, it may be undesirable for two different applications to execute within the same VM due to security concerns. As another example, two different applications executing on the same VM might conflict when attempting to access the same resource.
  • a security monitor executes in a learning mode to monitor application programming interface (API) calls made by executing applications to identify the resources that are used by the application.
  • the security monitor adds an editable virtual access control list (ACL) for each of the identified resources to a security monitor database that may be used to control access to each identified system resource ranging from complete access to off limits.
  • ACL editable virtual access control list
  • the security monitor monitors API calls made by executing applications to determine whether the applications are authorized to access system resources.
  • the security monitor intercepts the API calls made by an application.
  • the security monitor then accesses the security monitor database to determine if the requesting application is authorized to access the requested system resources. If the security monitor determines that the application is authorized to access the requested system resources, then the API call is allowed to proceed as normal. If the security monitor determines that the application is not authorized to access the requested system resources, the security monitor denies access to the system resources by the application.
  • a system administrator may edit an ACL to allow a denied application access to the requested systems resources.
  • FIGURE 1 is a computer software architecture diagram that illustrates an example of a suitable computing environment in which aspects of the subject matter described herein may be implemented;
  • FIGURE 2 is a computer software architecture diagram that illustrates aspects of a security monitor operating in a learning mode provided herein for providing a security boundary according to various embodiments presented herein;
  • FIGURE 3 is a computer software architecture diagram that illustrates aspects of a security monitor operating in an enforcement mode at run time according to various embodiments presented herein;
  • FIGURE 4 is a flow diagram showing aspects of one illustrative routine provided herein for monitoring systems resource access when the security monitor is in a learning mode;
  • FIGURE 5 is a flow diagram showing aspects of one illustrative routine provided herein for monitoring system resource access when the security monitor operates in an enforcement mode
  • FIGURE 6 is a computer architecture diagram showing an illustrative computer hardware and software architecture for a computing system capable of implementing aspects of the embodiments presented herein.
  • a learning mode of operation is executed in which application API calls are intercepted. Data identifying the API calls is recorded in a security monitor database. At a run time of the application, a security monitor allows the applications to access resources based on the data stored in the database during the learning mode of operation. Additional details regarding these processes will be provided below with regard to FIGURES 1-6.
  • program modules include routines, programs, components, data structures, and other types of structures that perform particular tasks or implement particular abstract data types.
  • program modules include routines, programs, components, data structures, and other types of structures that perform particular tasks or implement particular abstract data types.
  • program modules include routines, programs, components, data structures, and other types of structures that perform particular tasks or implement particular abstract data types.
  • the subject matter described herein may be practiced with other computer system configurations, including hand-held devices, multiprocessor systems, microprocessor- based or programmable consumer electronics, minicomputers, mainframe computers, and the like.
  • FIGURE 1 is a computer software architecture diagram that illustrates an example of a suitable computing environment 100 in which aspects of the subject matter described herein may be implemented.
  • FIGURE 1 shows an illustrative software architecture for implementing a hardware virtualized computing environment.
  • virtualization allows a host computer to concurrently run multiple operating systems on a single computer. Each executing instance of an operating system is typically referred to as a virtual machine.
  • the hypervisor 102 may be executed to provide functionality for configuring, executing, and managing the operation of virtual machines.
  • the hypervisor 102 is a layer of software that runs above the physical hardware 106 of the host computer upon which it executes, and below one or more operating systems 108A-108C.
  • the hypervisor 102 might also be implemented in hardware.
  • the hypervisor 102 provides isolated execution environments called partitions.
  • the operating system 108A and the applications 1 1 OA are executing in a first partition
  • the operating system 108B and the applications 1 10B are executing in a second partition
  • the operating system 108C and the applications 1 IOC are executing in a third partition.
  • the hypervisor 102 provides each partition with its own set of virtual hardware resources 104 (for example, memory, devices, and central processing unit (“CPU”) cycles).
  • the hypervisor 102 also controls and arbitrates access to the underlying hardware 106 as needed.
  • the hypervisor 102 might implement the functionality disclosed herein for providing a security boundary to provide a security boundary between applications 1 10 executing within the same partition by assigning an access control list (ACL) to each system resource and assigning permissions to use each system resource based on a permission list containing applications 1 10 allowed to use the system resources.
  • ACL access control list
  • the functionality presented herein might be implemented within an operating system 108, or by an application program that installs low-level operating system drivers to enable the functionality disclosed herein.
  • FIGURE 1 is merely illustrative and that the embodiments presented herein might be utilized within many different types of virtualization environments that have been implemented in many different ways. For instance, the embodiments disclosed herein may be utilized in conjunction with virtualized applications, non-virtualized applications executing in a hardware virtualized environment, non-virtualized applications executing in a non-virtualized environment, and other types of applications.
  • FIGURE 2 is a computer software architecture diagram that illustrates a software environment 200 in which a security monitor 206 is executing in a learning mode of operation (the "learning mode").
  • a software environment 200 in which a security monitor 206 is executing in a learning mode of operation (the "learning mode").
  • one or more applications 202 are executing on a computer, such as a server computer, a standard desktop or laptop computer, or a table computer.
  • the applications 202 may include a human resource (HR) application, an accounting application, a structured query language (SQL) server, and the like.
  • HR human resource
  • SQL structured query language
  • system resources encompasses all resources or objects for which an operating system (OS) does not otherwise control access for use.
  • system resources may include network endpoints, network ports, files, windows, user interface (UI) elements, a registry, open database connectivity (ODBC) connection strings, and other types of resources.
  • OS operating system
  • UI user interface
  • ODBC open database connectivity
  • the security monitor 206 intercepts the API calls made by the applications 202. This is illustrated in FIGURE 2 as the block 204. In response to intercepting an API call, the security monitor 206 associates one or more editable ACLs with the system resources that are the target of the API call. The one or more editable ACLs may be used to control access to the system resources ranging from complete access to the system resources to off limits. In one embodiment, the security monitor 206 stores the one or more ACLs in a security monitor database 208. The metadata may include data identifying the system resource requested by the application 202 and an indication that the application 202 is permitted to access the resources. After the ACLs are stored in the security monitor database 208, the intercepted API calls are allowed to proceed as normal. This is illustrated at block 210 shown in FIGURE 2.
  • the security monitor 206 utilizes the contents of the security monitor database 208 at runtime of the applications 202 to allow or deny access to system resources.
  • the security monitor 206 will permit API calls to access resources by applications 202 that have been processed by the learning mode described above. API calls to access system resources by applications 202 that have not been processed in the learning mode described above will not be permitted.
  • the data stored by the security monitor 206 in the security monitor database 208 is utilized as a whitelist. An administrator may allow or deny access to system resources after the learning mode has occurred by editing the whitelist to add or remove applications, for example, applications 202. It should be appreciated, therefore, that the type of data stored in the security monitor database 208 described above is merely illustrative and that the security monitor may store other types of data.
  • FIGURE 3 is a computer software environment 300 in which the security monitor 206 is executing in an enforcement mode of operation (the "enforcement mode").
  • the environment 300 includes application 302 and an application 304 executing on the same computer. While application 302 and application 304 are running on the server, these applications may place one or more API calls in order to facilitate communications with other programs and to access system resources.
  • the security monitor 206 has processed the application 302 in the learning mode described above.
  • the application 304 has not, however, been executed in the learning mode. Consequently, the security monitor database 208 includes data identifying the API calls made by the application 302.
  • the security monitor database 208 does not contain data identifying API calls made by the application 304.
  • the security monitor 206 intercepts API calls made by the application 302 and application 304. This is represented in FIGURE 3 by the block 306.
  • the security monitor 206 accesses the contents of the security monitor database 208 to determine if the API calls should be permitted. For instance, in one implementation, the security monitor 206 accesses ACLs and metadata stored during learning mode to determine if the API calls made by the application 302 and the application 304 should be permitted.
  • the security monitor 206 determines that application 302 is authorized to access the requested system resources. Because application 302 is authorized to access system resources, the intercepted API call made by application 302 is allowed to proceed as normal. This is illustrated in the blocks 312 and 314 in FIGURE 3. Because the application 304 has not been executed in the learning mode, the security monitor 206 also determines that the application 304 is not authorized to access the system resources. Because application 304 is not authorized to access system resources, the intercepted API call made by application 304 is not permitted to proceed.
  • FIGURE 4 is a flow diagram showing a routine 400 that illustrates aspects of the operation of the security monitor 206 operating a learning mode.
  • the logical operations described herein with respect to FIGURE 4 and the other FIGURES are implemented (1) as a sequence of computer implemented acts or program modules running on a computing system and/or (2) as interconnected machine logic circuits or circuit modules within the computing system. The implementation is a matter of choice dependent on the performance and other requirements of the computing system. Accordingly, the logical operations described herein are referred to variously as states, operations, structural devices, acts, or modules. These operations, structural devices, acts, and modules may be implemented in software, in firmware, in special purpose digital logic, and any combination thereof. It should also be appreciated that more or fewer operations may be performed than shown in the FIGURES and described herein. These operations may also be performed in a different order than those described herein.
  • the routine 400 begins at operation 402 where an administrator executes the security monitor 206 in the learning mode. Once the security monitor 206 has begun executing, the routine 400 proceeds to operation 404, where the applications running on the computer initiate API calls. From operation 404, the routine proceeds to operation 406. [0033] At operation 406, the security monitor 206 intercepts the API calls initiated by the one or more applications. In response to intercepting an API call, the routine 400 proceeds to operation 408, where the security monitor 206 adds the application making the API call to an ACL associated with the requested resource. An administrator might also be permitted to specify that an application can access the resources by modifying the ACLs. From operation 408, the routine 400 proceeds to operation 410.
  • the one or more ACLs are stored in the security monitor database 208.
  • the routine 400 proceeds to operation 412 where the intercepted API calls are allowed to proceed as normal. From operation 412, the routine 400 proceeds to operation 414, where it ends.
  • FIGURE 5 is a flow diagram showing a routine 500 that illustrates aspects of the operation of the security monitor 206 operating in the enforcement mode.
  • the routine 500 begins at operation 502, where the one or more applications initiate API calls in the manner described above.
  • the security monitor 206 intercepts the API calls initiated by the applications at operation 504.
  • the security monitor 206 accesses the security monitor database 208.
  • the security monitor 206 determines, using the data stored in the security monitor database 208, whether the application initiating the API call are authorized to access the requested system resources. This occurs at operation 508.
  • the routine proceeds to operation 510 where the server allows the API call to proceed as normal.
  • the application 302 is the permitted access to the requested resource. From operation 512, the routine 500 proceeds to operation 514, where it ends.
  • the routine proceeds to operation 520 where the server prevents the API call made by application 304 from executing. From operation 520, the routine 500 proceeds to operation 522, where it ends.
  • the security monitor 206 may store information relating to failed API calls. This information may be provided to an administrator by way of a suitable user interface. The administrator may use this data to determine whether the application making the failed API call should be allowed to access certain system resources. In this regard, the administrator may modify the data (e.g. an ACL) stored in the security monitor database 208 to permit execution of an API call by the application during a future execution.
  • data e.g. an ACL
  • FIGURE 6 shows an illustrative computer architecture for a computer 600 capable of executing the software components described herein for providing a security boundary.
  • the computer architecture shown in FIGURE 6 illustrates a conventional desktop, laptop, or server computer and may be utilized to execute any aspects of the software components presented herein.
  • the computer architecture shown in FIGURE 6 includes a central processing unit 602 ("CPU"), a system memory 608, including a random access memory 614 (“RAM”) and a read-only memory (“ROM”) 616, and a system bus 604 that couples the memory to the CPU 602.
  • CPU central processing unit
  • RAM random access memory
  • ROM read-only memory
  • the computer 600 further includes a mass storage device 610 for storing an operating system 618, application programs, and other program modules, which are described in greater detail herein.
  • the mass storage device 610 is connected to the CPU 602 through a mass storage controller (not shown) connected to the bus 604.
  • the mass storage device 610 and its associated computer-readable media provide non-volatile storage for the computer 600.
  • computer-readable media can be any available computer storage media that can be accessed by the computer 600.
  • computer-readable media may include volatile and non-volatile, removable and non-removable media implemented in any method or technology for storage of information such as computer-readable instructions, data structures, program modules or other data.
  • computer- readable media includes, but is not limited to, RAM, ROM, EPROM, EEPROM, flash memory or other solid state memory technology, CD-ROM, digital versatile disks ("DVD”), HD-DVD, BLU-RAY, or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by the computer 600.
  • the computer 600 may operate in a networked environment using logical connections to remote computers through a network such as the network 620.
  • the computer 600 may connect to the network 620 through a network interface unit 606 connected to the bus 604. It should be appreciated that the network interface unit 606 may also be utilized to connect to other types of networks and remote computer systems.
  • the computer 600 may also include an input/output controller 612 for receiving and processing input from a number of other devices, including a keyboard, mouse, or electronic stylus (not shown in FIGURE 6). Similarly, an input/output controller may provide output to a display screen, a printer, or other type of output device (also not shown in FIGURE 6).
  • a number of program modules and data files may be stored in the mass storage device 610 and RAM 614 of the computer 600, including an operating system 618 suitable for controlling the operation of a networked desktop, laptop, or server computer.
  • the mass storage device 610 and RAM 614 may also store one or more program modules.
  • the mass storage device 610 and the RAM 614 may store the hypervisor 102, applications 202 302 and 304, the security monitor 206, and the security monitor database 208, each of which was described in detail above with respect to FIGURES 1-5.
  • the mass storage device 610 and the RAM 614 may also store other types of program modules and data.
  • the software components described herein may, when loaded into the CPU 602 and executed, transform the CPU 602 and the overall computer 600 from a general-purpose computing system into a special-purpose computing system customized to facilitate the functionality presented herein.
  • the CPU 602 may be constructed from any number of transistors or other discrete circuit elements, which may individually or collectively assume any number of states. More specifically, the CPU 602 may operate as a finite-state machine, in response to executable instructions contained within the software modules disclosed herein. These computer-executable instructions may transform the CPU 602 by specifying how the CPU 602 transitions between states, thereby transforming the transistors or other discrete hardware elements constituting the CPU 602.
  • Encoding the software modules presented herein may also transform the physical structure of the computer-readable media presented herein.
  • the specific transformation of physical structure may depend on various factors, in different implementations of this description. Examples of such factors may include, but are not limited to: the technology used to implement the computer-readable media, whether the computer-readable media is characterized as primary or secondary storage, and the like.
  • the computer-readable media is implemented as semiconductor- based memory
  • the software disclosed herein may be encoded on the computer-readable media by transforming the physical state of the semiconductor memory.
  • the software may transform the state of transistors, capacitors, or other discrete circuit elements constituting the semiconductor memory.
  • the software may also transform the physical state of such components in order to store data thereupon.
  • the computer-readable media disclosed herein may be implemented using magnetic or optical technology.
  • the software presented herein may transform the physical state of magnetic or optical media, when the software is encoded therein. These transformations may include altering the magnetic characteristics of particular locations within given magnetic media. These transformations may also include altering the physical features or characteristics of particular locations within given optical media, to change the optical characteristics of those locations. Other transformations of physical media are possible without departing from the scope and spirit of the present description, with the foregoing examples provided only to facilitate this discussion.
  • the computer 600 may comprise other types of computing devices, including hand-held computers, embedded computer systems, personal digital assistants, and other types of computing devices known to those skilled in the art. It is also contemplated that the computer 600 may not include all of the components shown in FIGURE 6, may include other components that are not explicitly shown in FIGURE 6, or may utilize an architecture completely different than that shown in FIGURE 6.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Automation & Control Theory (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Stored Programmes (AREA)
PCT/US2011/066153 2010-12-21 2011-12-20 Providing a security boundary WO2012088109A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2013546326A JP5922149B2 (ja) 2010-12-21 2011-12-20 セキュリティ境界の提供
EP11850186.5A EP2656271B1 (en) 2010-12-21 2011-12-20 Providing a security boundary

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US12/973,907 2010-12-21
US12/973,907 US9003543B2 (en) 2010-12-21 2010-12-21 Providing a security boundary

Publications (2)

Publication Number Publication Date
WO2012088109A2 true WO2012088109A2 (en) 2012-06-28
WO2012088109A3 WO2012088109A3 (en) 2012-09-27

Family

ID=46236300

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2011/066153 WO2012088109A2 (en) 2010-12-21 2011-12-20 Providing a security boundary

Country Status (7)

Country Link
US (1) US9003543B2 (ja)
EP (1) EP2656271B1 (ja)
JP (1) JP5922149B2 (ja)
CN (1) CN102592077B (ja)
HK (1) HK1172415A1 (ja)
TW (1) TWI554879B (ja)
WO (1) WO2012088109A2 (ja)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014026607A1 (en) * 2012-08-15 2014-02-20 Tencent Technology (Shenzhen) Company Limited Api monitoring method and device therefor

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8667399B1 (en) * 2010-12-29 2014-03-04 Amazon Technologies, Inc. Cost tracking for virtual control planes
US9436534B2 (en) * 2011-01-17 2016-09-06 Infosys Limited Method and system for preemptive detection of occurrence of faulty conditions based on resource usage
US8688734B1 (en) * 2011-02-04 2014-04-01 hopTo Inc. System for and methods of controlling user access and/or visibility to directories and files of a computer
EP2713295A4 (en) * 2011-05-19 2015-04-22 Japan Broadcasting Corp COOPERATIVE RADIO COMMUNICATION RECEIVER, RESOURCE ACCESS CONTROL PROGRAM AND COOPERATIVE RADIO COMMUNICATION SYSTEM
EP2724279A4 (en) * 2011-06-27 2015-07-01 Nokia Corp SYSTEM, METHOD AND APPARATUS FOR FACILITATING RESOURCE SECURITY
US9419848B1 (en) 2012-05-25 2016-08-16 hopTo Inc. System for and method of providing a document sharing service in combination with remote access to document applications
US8713658B1 (en) 2012-05-25 2014-04-29 Graphon Corporation System for and method of providing single sign-on (SSO) capability in an application publishing environment
US8856907B1 (en) 2012-05-25 2014-10-07 hopTo Inc. System for and methods of providing single sign-on (SSO) capability in an application publishing and/or document sharing environment
CN102750493B (zh) * 2012-06-26 2016-01-06 华为终端有限公司 访问权限控制方法、装置及系统
US9239812B1 (en) 2012-08-08 2016-01-19 hopTo Inc. System for and method of providing a universal I/O command translation framework in an application publishing environment
US8990942B2 (en) 2013-02-18 2015-03-24 Wipro Limited Methods and systems for API-level intrusion detection
CN104166820B (zh) * 2013-05-16 2017-09-29 北京畅游天下网络技术有限公司 一种数据管理方法和系统
CN103310149B (zh) * 2013-05-27 2018-06-26 华为终端(东莞)有限公司 系统功能调用的方法、装置及终端
WO2015065398A1 (en) * 2013-10-30 2015-05-07 Hewlett-Packard Development Company, L.P. Application programable interface (api) discovery
US9258315B2 (en) * 2014-01-13 2016-02-09 Cisco Technology, Inc. Dynamic filtering for SDN API calls across a security boundary
US9971582B2 (en) * 2015-06-23 2018-05-15 Ca, Inc. Selecting application wrapper logic components based on features of a mobile application to be wrapped
CN106326764A (zh) * 2015-06-30 2017-01-11 西安中兴新软件有限责任公司 一种信息安全管理方法和装置
CN108351770B (zh) * 2016-02-09 2020-02-28 西门子公司 用于安全地实施程序命令的方法和实施环境
GB2552966B (en) 2016-08-15 2019-12-11 Arm Ip Ltd Methods and apparatus for protecting domains of a device from unauthorised accesses
US10360082B2 (en) * 2017-01-19 2019-07-23 International Business Machines Corporation Analysis of application programming interface usage for improving a computer system
US11507653B2 (en) * 2018-08-21 2022-11-22 Vmware, Inc. Computer whitelist update service
KR20210026233A (ko) 2019-08-29 2021-03-10 삼성전자주식회사 디바이스 리소스에 대한 접근을 제어하기 위한 전자 장치 및 그의 동작 방법
US11184454B1 (en) * 2020-12-21 2021-11-23 Coupang Corp. Systems and methods for managing perpetual data requests to conserve resources
WO2023141014A1 (en) * 2022-01-18 2023-07-27 Cisco Technology, Inc. Detecting broken object level and function level authorization issues with api services

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5974549A (en) * 1997-03-27 1999-10-26 Soliton Ltd. Security monitor
US6970081B1 (en) * 1998-09-17 2005-11-29 Koninklijke Philips Electronics N.V. Distributed software controlled theft detection
US6763370B1 (en) 1998-11-16 2004-07-13 Softricity, Inc. Method and apparatus for content protection in a secure content delivery system
US7225264B2 (en) 1998-11-16 2007-05-29 Softricity, Inc. Systems and methods for delivering content over a computer network
US7017188B1 (en) 1998-11-16 2006-03-21 Softricity, Inc. Method and apparatus for secure content delivery over broadband access networks
US7200632B1 (en) 1999-04-12 2007-04-03 Softricity, Inc. Method and system for serving software applications to client computers
US7370071B2 (en) 2000-03-17 2008-05-06 Microsoft Corporation Method for serving third party software applications from servers to client computers
US6938096B1 (en) 1999-04-12 2005-08-30 Softricity, Inc. Method and system for remote networking using port proxying by detecting if the designated port on a client computer is blocked, then encapsulating the communications in a different format and redirecting to an open port
US7730169B1 (en) 1999-04-12 2010-06-01 Softricity, Inc. Business method and system for serving third party software applications
US6711686B1 (en) * 1999-06-29 2004-03-23 Dell Usa L.P. Security management tool for managing security attributes in computer systems
US7320141B2 (en) * 2001-03-21 2008-01-15 International Business Machines Corporation Method and system for server support for pluggable authorization systems
US7028305B2 (en) 2001-05-16 2006-04-11 Softricity, Inc. Operating system abstraction and protection layer
US7590743B2 (en) 2003-12-23 2009-09-15 Softricity, Inc. Method and system for associating a process on a multi-user device with a host address unique to a user session associated with the process
WO2006020094A2 (en) 2004-07-20 2006-02-23 Softricity, Inc. Method and system for minimizing loss in a computer application
FR2881854B1 (fr) 2005-02-04 2008-01-11 Radiotelephone Sfr Procede de gestion securisee de l'execution d'une application
JP4628149B2 (ja) * 2005-03-14 2011-02-09 株式会社エヌ・ティ・ティ・ドコモ アクセス制御装置及びアクセス制御方法
JP4849941B2 (ja) * 2006-04-12 2012-01-11 株式会社エヌ・ティ・ティ・ドコモ ソフトウェア動作モデル化装置
JP2007286905A (ja) * 2006-04-17 2007-11-01 Nec System Technologies Ltd 情報処理端末装置、ファイル流出防止方法およびファイル流出防止プログラム
US20070294699A1 (en) 2006-06-16 2007-12-20 Microsoft Corporation Conditionally reserving resources in an operating system
KR100843701B1 (ko) 2006-11-07 2008-07-04 소프트캠프(주) 콜 스택에 기록된 정보를 이용한 에이피아이 확인방법
JP4473256B2 (ja) * 2006-12-27 2010-06-02 インターナショナル・ビジネス・マシーンズ・コーポレーション アプリケーションプログラムによるリソースアクセスを制御するための情報処理装置、方法、及びプログラム
US8291227B2 (en) * 2007-02-02 2012-10-16 Red Hat, Inc. Method and apparatus for secure communication
JP2009048359A (ja) * 2007-08-17 2009-03-05 System Integrate Co Ltd 情報処理装置の監視・管理システム
WO2009102006A1 (ja) * 2008-02-14 2009-08-20 Nec Corporation アクセス制御装置、その方法及び情報記録媒体
US8196175B2 (en) 2008-03-05 2012-06-05 Microsoft Corporation Self-describing authorization policy for accessing cloud-based resources
US8510805B2 (en) * 2008-04-23 2013-08-13 Samsung Electronics Co., Ltd. Safe and efficient access control mechanisms for computing environments
KR100951852B1 (ko) 2008-06-17 2010-04-12 한국전자통신연구원 응용 프로그램 비정상행위 차단 장치 및 방법
JP4653230B2 (ja) 2008-09-22 2011-03-16 株式会社エヌ・ティ・ティ・ドコモ Api検査装置及び状態監視装置
EP2194456A1 (en) * 2008-12-05 2010-06-09 NTT DoCoMo, Inc. Method and apparatus for performing a file operation

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of EP2656271A4 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014026607A1 (en) * 2012-08-15 2014-02-20 Tencent Technology (Shenzhen) Company Limited Api monitoring method and device therefor

Also Published As

Publication number Publication date
EP2656271B1 (en) 2018-09-05
WO2012088109A3 (en) 2012-09-27
JP5922149B2 (ja) 2016-05-24
JP2014501409A (ja) 2014-01-20
CN102592077A (zh) 2012-07-18
HK1172415A1 (en) 2013-04-19
EP2656271A4 (en) 2017-06-28
CN102592077B (zh) 2014-11-19
EP2656271A2 (en) 2013-10-30
US9003543B2 (en) 2015-04-07
US20120159570A1 (en) 2012-06-21
TWI554879B (zh) 2016-10-21
TW201227285A (en) 2012-07-01

Similar Documents

Publication Publication Date Title
EP2656271B1 (en) Providing a security boundary
US10025934B2 (en) Media protection policy enforcement for multiple-operating-system environments
US10650157B2 (en) Securing virtual execution environments
CN108363920B (zh) 用于容器的系统调用策略
US10318275B2 (en) Software update apparatus and method in virtualized environment
US8527989B2 (en) Tracking loading and unloading of kernel extensions in isolated virtual space
US20120011503A1 (en) Managing loading and unloading of shared kernel extensions in isolated virtual space
US9928010B2 (en) Methods and apparatus to re-direct detected access requests in a modularized virtualization topology using virtual hard disks
US10101915B2 (en) Methods and apparatus to manage inter-virtual disk relations in a modularized virtualization topology using virtual hard disks
US9600629B2 (en) Securing protected health information based on software designation
US20230067317A1 (en) Code update in system management mode
US20160378361A1 (en) Methods and apparatus to apply a modularized virtualization topology using virtual hard disks
US10628489B2 (en) Controlling access to one or more datasets of an operating system in use
US20120011502A1 (en) Managing unique electronic identification for kernel extensions in isolated virtual space
US10241838B2 (en) Domain based resource isolation in multi-core systems
US10126983B2 (en) Methods and apparatus to enforce life cycle rules in a modularized virtualization topology using virtual hard disks
US9754121B2 (en) System and methods for live masking file system access control entries
KR102363718B1 (ko) 실시간 운영체제에서 파티션 별 장치 리소스를 할당하는 방법 및 그 장치

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11850186

Country of ref document: EP

Kind code of ref document: A2

ENP Entry into the national phase

Ref document number: 2013546326

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE